WO1998032065A3 - Improved network security device - Google Patents

Improved network security device Download PDF

Info

Publication number
WO1998032065A3
WO1998032065A3 PCT/US1997/024201 US9724201W WO9832065A3 WO 1998032065 A3 WO1998032065 A3 WO 1998032065A3 US 9724201 W US9724201 W US 9724201W WO 9832065 A3 WO9832065 A3 WO 9832065A3
Authority
WO
WIPO (PCT)
Prior art keywords
client
security device
mac address
address
network
Prior art date
Application number
PCT/US1997/024201
Other languages
French (fr)
Other versions
WO1998032065A2 (en
Inventor
Aharon Friedman
Eva Bozoki
Original Assignee
Fortress Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fortress Technologies Inc filed Critical Fortress Technologies Inc
Priority to JP53439998A priority Critical patent/JP2001508627A/en
Priority to AU58115/98A priority patent/AU743258B2/en
Priority to EP97954307A priority patent/EP0951767A2/en
Priority to IL13077497A priority patent/IL130774A0/en
Publication of WO1998032065A2 publication Critical patent/WO1998032065A2/en
Publication of WO1998032065A3 publication Critical patent/WO1998032065A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2596Translation of addresses of the same type other than IP, e.g. translation from MAC to MAC addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/35Network arrangements, protocols or services for addressing or naming involving non-standard use of addresses for implementing network functionalities, e.g. coding subscription information within the address or functional addressing, i.e. assigning an address to a function
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/618Details of network addresses
    • H04L2101/622Layer-2 addresses, e.g. medium access control [MAC] addresses

Abstract

A network security device (400) is connected between a protected client (404) and a network(100). The network security device (400) negotiates a session key with an other protected client. Then, all communications between the two clients are encrypted. The inventive device is self-configuring and locks itself to the IP address of its client. Thus, the client cannot change its IP address once set and therefore cannot emulate the IP address of another client. While a packet is transmitted from the protected host, the security device translates the MAC address of the client to its own MAC address before transmitting the packet into the network. Packets addressed to the host contain the MAC address of the security device. The security device translates its MAC address to the client's MAC address before transmitting the packet to the client.
PCT/US1997/024201 1997-01-03 1997-12-31 Improved network security device WO1998032065A2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
JP53439998A JP2001508627A (en) 1997-01-03 1997-12-31 Improved network security device
AU58115/98A AU743258B2 (en) 1997-01-03 1997-12-31 Improved network security device
EP97954307A EP0951767A2 (en) 1997-01-03 1997-12-31 Improved network security device
IL13077497A IL130774A0 (en) 1997-01-03 1997-12-31 Improved network security device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US3399597P 1997-01-03 1997-01-03
US60/033,995 1997-01-03

Publications (2)

Publication Number Publication Date
WO1998032065A2 WO1998032065A2 (en) 1998-07-23
WO1998032065A3 true WO1998032065A3 (en) 1998-10-22

Family

ID=21873677

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1997/024201 WO1998032065A2 (en) 1997-01-03 1997-12-31 Improved network security device

Country Status (6)

Country Link
US (2) US6240513B1 (en)
EP (1) EP0951767A2 (en)
JP (1) JP2001508627A (en)
AU (1) AU743258B2 (en)
IL (1) IL130774A0 (en)
WO (1) WO1998032065A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9485128B2 (en) 1999-11-09 2016-11-01 Tq Delta, Llc System and method for scrambling using a bit scrambler and a phase scrambler

Families Citing this family (123)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU740012B2 (en) 1997-03-12 2001-10-25 Nomadix, Inc. Nomadic translator or router
IL123028A (en) * 1998-01-22 2007-09-20 Nds Ltd Protection of data on media recording disks
US6101499A (en) * 1998-04-08 2000-08-08 Microsoft Corporation Method and computer program product for automatically generating an internet protocol (IP) address
US7096494B1 (en) * 1998-05-05 2006-08-22 Chen Jay C Cryptographic system and method for electronic transactions
FI105739B (en) * 1998-06-10 2000-09-29 Ssh Comm Security Oy Network-connectable arrangement and method for its installation and configuration
US6760778B1 (en) * 1998-09-09 2004-07-06 At&T Wireless Services, Inc. System and method for communication between airborne and ground-based entities
US6618385B1 (en) * 1998-09-23 2003-09-09 Cirrus Logic, Inc. High performance, high bandwidth, and adaptive local area network communications
US7194554B1 (en) 1998-12-08 2007-03-20 Nomadix, Inc. Systems and methods for providing dynamic network authorization authentication and accounting
US8266266B2 (en) 1998-12-08 2012-09-11 Nomadix, Inc. Systems and methods for providing dynamic network authorization, authentication and accounting
FI106417B (en) * 1998-12-08 2001-01-31 Nokia Mobile Phones Ltd Procedure for optimizing data transfer
US8713641B1 (en) 1998-12-08 2014-04-29 Nomadix, Inc. Systems and methods for authorizing, authenticating and accounting users having transparent computer access to a network using a gateway device
US6578143B1 (en) * 1998-12-18 2003-06-10 Qualcomm Incorporated Method for negotiating weakened keys in encryption systems
IL128814A (en) * 1999-03-03 2004-09-27 Packet Technologies Ltd Local network security
US7107612B1 (en) * 1999-04-01 2006-09-12 Juniper Networks, Inc. Method, apparatus and computer program product for a network firewall
US6701432B1 (en) * 1999-04-01 2004-03-02 Netscreen Technologies, Inc. Firewall including local bus
US7177939B2 (en) 1999-05-14 2007-02-13 Cingular Wireless Ii, Llc Aircraft data communications services for users
US7197144B1 (en) * 1999-06-08 2007-03-27 Ethos Technologies, Inc. Method and apparatus to authenticate a user's system to prevent unauthorized use of software products distributed to users
US6957346B1 (en) 1999-06-15 2005-10-18 Ssh Communications Security Ltd. Method and arrangement for providing security through network address translations using tunneling and compensations
JP2001066989A (en) * 1999-08-31 2001-03-16 Fuji Xerox Co Ltd Unidirectional function generating method, unidirectional function generating device, certification device, authentication method and authentication device
US7181014B1 (en) 1999-09-10 2007-02-20 Cisco Technology, Inc. Processing method for key exchange among broadcast or multicast groups that provides a more efficient substitute for Diffie-Hellman key exchange
US7434046B1 (en) * 1999-09-10 2008-10-07 Cisco Technology, Inc. Method and apparatus providing secure multicast group communication
US7013389B1 (en) 1999-09-29 2006-03-14 Cisco Technology, Inc. Method and apparatus for creating a secure communication channel among multiple event service nodes
US7103185B1 (en) * 1999-12-22 2006-09-05 Cisco Technology, Inc. Method and apparatus for distributing and updating private keys of multicast group managers using directory replication
KR20010027146A (en) * 1999-09-10 2001-04-06 서평원 Apparatus For Encryption And Decryption Of Packet Data
US7260716B1 (en) 1999-09-29 2007-08-21 Cisco Technology, Inc. Method for overcoming the single point of failure of the central group controller in a binary tree group key exchange approach
US7177952B1 (en) * 1999-10-01 2007-02-13 Nortel Networks Limited Method and system for switching between two network access technologies without interrupting active network applications
US8190708B1 (en) 1999-10-22 2012-05-29 Nomadix, Inc. Gateway device having an XML interface and associated method
JP2003514444A (en) * 1999-11-09 2003-04-15 アウェア, インコーポレイテッド Reduction of PAR (Peak to Average Power Ratio) by Randomizing Carrier Phase in Multicarrier Communication
JP3259724B2 (en) * 1999-11-26 2002-02-25 三菱電機株式会社 Cryptographic device, encryptor and decryptor
US7089211B1 (en) 2000-01-12 2006-08-08 Cisco Technology, Inc. Directory enabled secure multicast group communications
US7757272B1 (en) * 2000-06-14 2010-07-13 Verizon Corporate Services Group, Inc. Method and apparatus for dynamic mapping
US7113996B2 (en) * 2000-07-21 2006-09-26 Sandy Craig Kronenberg Method and system for secured transport and storage of data on a network
DE10045975A1 (en) * 2000-09-16 2002-04-11 Bosch Gmbh Robert Procedure for controlling access
US6823453B1 (en) * 2000-10-06 2004-11-23 Hewlett-Packard Development Company, L.P. Apparatus and method for implementing spoofing-and replay-attack-resistant virtual zones on storage area networks
JP2002247047A (en) * 2000-12-14 2002-08-30 Furukawa Electric Co Ltd:The Session shared key sharing method, radio terminal authenticating method, radio terminal and base station device
US7076538B2 (en) * 2001-01-12 2006-07-11 Lenovo (Singapore) Pte. Ltd. Method and system for disguising a computer system's identity on a network
US7174368B2 (en) * 2001-03-27 2007-02-06 Xante Corporation Encrypted e-mail reader and responder system, method, and computer program product
US7516325B2 (en) 2001-04-06 2009-04-07 Certicom Corp. Device authentication in a PKI
US7162634B2 (en) 2001-04-18 2007-01-09 Thomson Licensing Method for providing security on a powerline-modem network
US7228412B2 (en) * 2001-07-06 2007-06-05 Juniper Networks, Inc. Bufferless secure sockets layer architecture
US7149892B2 (en) * 2001-07-06 2006-12-12 Juniper Networks, Inc. Secure sockets layer proxy architecture
US7908472B2 (en) * 2001-07-06 2011-03-15 Juniper Networks, Inc. Secure sockets layer cut through architecture
US7853781B2 (en) * 2001-07-06 2010-12-14 Juniper Networks, Inc. Load balancing secure sockets layer accelerator
US7571257B2 (en) * 2001-07-31 2009-08-04 Guthery Scott B Communications network with smart card
US20030037258A1 (en) * 2001-08-17 2003-02-20 Izchak Koren Information security system and method`
US7162736B2 (en) * 2001-08-20 2007-01-09 Schlumberger Omnes, Inc. Remote unblocking with a security agent
US7334125B1 (en) 2001-11-27 2008-02-19 Cisco Technology, Inc. Facilitating secure communications among multicast nodes in a telecommunications network
US20030235309A1 (en) 2002-03-08 2003-12-25 Marinus Struik Local area network
JP3689384B2 (en) * 2002-04-19 2005-08-31 アンリツ株式会社 Mobile terminal test equipment
US20050071657A1 (en) * 2003-09-30 2005-03-31 Pss Systems, Inc. Method and system for securing digital assets using time-based security criteria
US7941559B2 (en) * 2002-04-23 2011-05-10 Tellabs Bedford, Inc. Media access control address translation for a fiber to the home system
US7370194B2 (en) * 2002-06-10 2008-05-06 Microsoft Corporation Security gateway for online console-based gaming
KR100878764B1 (en) * 2002-07-06 2009-01-14 삼성전자주식회사 Wireless local area network system with a guarantee of users' anonymity and method of guaranteeing users' anonymity therein
US7352867B2 (en) * 2002-07-10 2008-04-01 General Instrument Corporation Method of preventing unauthorized distribution and use of electronic keys using a key seed
US7287269B2 (en) 2002-07-29 2007-10-23 International Buiness Machines Corporation System and method for authenticating and configuring computing devices
US7143435B1 (en) * 2002-07-31 2006-11-28 Cisco Technology, Inc. Method and apparatus for registering auto-configured network addresses based on connection authentication
US20040030931A1 (en) * 2002-08-12 2004-02-12 Chamandy Alexander G. System and method for providing enhanced network security
SE523790C2 (en) * 2002-09-06 2004-05-18 Marratech Ab Procedure, system and computer software product for sending media flow of data between client terminals
US7716725B2 (en) 2002-09-20 2010-05-11 Fortinet, Inc. Firewall interface configuration and processes to enable bi-directional VoIP traversal communications
JP3801559B2 (en) * 2002-12-26 2006-07-26 ソニー株式会社 COMMUNICATION DEVICE AND METHOD, RECORDING MEDIUM, AND PROGRAM
US20050193056A1 (en) * 2002-12-26 2005-09-01 Schaefer Diane E. Message transfer using multiplexed connections in an open system interconnection transaction processing environment
DE10301100A1 (en) * 2003-01-08 2004-07-22 Deutsche Telekom Ag Telecommunications-based timestamp
KR20040068499A (en) * 2003-01-24 2004-07-31 마쯔시다덴기산교 가부시키가이샤 Common key exchanging method and communication device
US20040236939A1 (en) * 2003-02-20 2004-11-25 Docomo Communications Laboratories Usa, Inc. Wireless network handoff key
ATE368337T1 (en) * 2003-06-25 2007-08-15 Alcatel Lucent METHOD AND DEVICE FOR ETHERNET-MAC ADDRESS CONVERSION IN ETHERNET ACCESS NETWORKS
US20040268123A1 (en) * 2003-06-27 2004-12-30 Nokia Corporation Security for protocol traversal
KR100568178B1 (en) * 2003-07-18 2006-04-05 삼성전자주식회사 Gateway unit and control method thereof
WO2005024567A2 (en) * 2003-08-18 2005-03-17 Spearman Anthony C Network communication security system, monitoring system and methods
US7711948B2 (en) * 2003-09-30 2010-05-04 Cisco Technology, Inc. Method and apparatus of communicating security/encryption information to a physical layer transceiver
US7844731B1 (en) * 2003-11-14 2010-11-30 Symantec Corporation Systems and methods for address spacing in a firewall cluster
EP1723766A1 (en) * 2004-03-02 2006-11-22 Novo Nordisk A/S Transmission data packet construction for better header authentication
US20050198498A1 (en) * 2004-03-02 2005-09-08 International Business Machines Corporation System and method for performing cryptographic operations on network data
US7711963B2 (en) * 2004-03-23 2010-05-04 Harris Corporation Modular cryptographic device providing enhanced interface protocol features and related methods
US7644289B2 (en) * 2004-03-23 2010-01-05 Harris Corporation Modular cryptographic device providing enhanced communication control features and related methods
US20050213762A1 (en) * 2004-03-23 2005-09-29 Harris Corporation Modular cryptographic device and coupling therefor and related methods
US9003199B2 (en) * 2004-03-23 2015-04-07 Harris Corporation Modular cryptographic device providing multi-mode wireless LAN operation features and related methods
US7657755B2 (en) * 2004-03-23 2010-02-02 Harris Corporation Modular cryptographic device providing status determining features and related methods
US7877595B2 (en) * 2004-03-23 2011-01-25 Harris Corporation Modular cryptographic device and related methods
US20050235363A1 (en) * 2004-04-06 2005-10-20 Fortress Technologies, Inc. Network, device, and/or user authentication in a secure communication network
FR2869175B1 (en) * 2004-04-16 2008-04-18 Audiosmartcard Internat Sa Sa METHOD FOR SECURING OPERATIONS ON A NETWORK AND ASSOCIATED DEVICES
US7502925B2 (en) * 2004-04-19 2009-03-10 Nvidia Corporation Method and apparatus for reducing TCP frame transmit latency
EP1612636A1 (en) 2004-07-01 2006-01-04 Tecnostore AG Method for archiving data with automatic encryption and decryption
US8234686B2 (en) * 2004-08-25 2012-07-31 Harris Corporation System and method for creating a security application for programmable cryptography module
US20060250966A1 (en) * 2005-05-03 2006-11-09 Yuan-Chi Su Method for local area network security
US7724693B2 (en) * 2005-07-28 2010-05-25 Qnx Software Systems (Wavemakers), Inc. Network dependent signal processing
US8326614B2 (en) 2005-09-02 2012-12-04 Qnx Software Systems Limited Speech enhancement system
US7412600B2 (en) * 2005-10-28 2008-08-12 Cisco Technology, Inc. Approaches for automatically switching message authentication keys
FR2897736B1 (en) * 2006-02-22 2008-04-11 Viaccess Sa METHOD FOR ESTABLISHING A CRYPTOGRAPHIC KEY, NET HEAD AND RECEIVER FOR THIS METHOD, AND METHOD FOR TRANSMITTING SIGNALS
JP4816161B2 (en) * 2006-03-10 2011-11-16 日本電気株式会社 Wireless communication apparatus, MAC address management system, wireless communication method, and wireless communication program
US8189586B2 (en) * 2006-04-12 2012-05-29 Telefonaktiebolaget Lm Ericsson (Publ) Plural telecommunications functions having sharing transaction(s)
US20070242703A1 (en) * 2006-04-12 2007-10-18 Telefonaktiebolaget Lm Ericsson (Publ) Binding/combining of plural telecommunications functions
US7613915B2 (en) * 2006-11-09 2009-11-03 BroadOn Communications Corp Method for programming on-chip non-volatile memory in a secure processor, and a device so programmed
US9628454B2 (en) 2007-02-12 2017-04-18 Telefonaktiebolaget Lm Ericsson (Publ) Signalling delegation in a moving network
US8316427B2 (en) * 2007-03-09 2012-11-20 International Business Machines Corporation Enhanced personal firewall for dynamic computing environments
RU2339077C1 (en) * 2007-03-13 2008-11-20 Олег Вениаминович Сахаров Method of operating conditional access system for application in computer networks and system for its realisation
US8166561B2 (en) 2008-02-13 2012-04-24 Infineon Technologies Ag Security device, secure memory system and method using a security device
US8923811B2 (en) * 2008-03-14 2014-12-30 Alcatel Lucent Methods and apparatuses for dynamic management of security associations in a wireless network
EP2134029A1 (en) * 2008-06-09 2009-12-16 THOMSON Licensing Network device and method for obtaining terminal multicast status
US8799630B2 (en) 2008-06-26 2014-08-05 Microsoft Corporation Advanced security negotiation protocol
US8689343B2 (en) * 2008-10-24 2014-04-01 Manufacturing Resources International, Inc. System and method for securely transmitting video data
US9812047B2 (en) 2010-02-25 2017-11-07 Manufacturing Resources International, Inc. System and method for remotely monitoring the operating life of electronic displays
US9704159B2 (en) 2009-05-15 2017-07-11 Entit Software Llc Purchase transaction system with encrypted transaction information
US8571995B2 (en) * 2009-06-02 2013-10-29 Voltage Security, Inc. Purchase transaction system with encrypted payment card data
WO2011072274A1 (en) 2009-12-11 2011-06-16 Juniper Networks, Inc. Media access control address translation in virtualized environments
US8406233B2 (en) * 2010-09-07 2013-03-26 Check Point Software Technologies Ltd. Predictive synchronization for clustered devices
US10318932B2 (en) 2011-06-07 2019-06-11 Entit Software Llc Payment card processing system with structure preserving encryption
US9456340B2 (en) * 2011-06-29 2016-09-27 Hewlett Packard Enterprise Development Lp Unsolicited broadcast packet transmission through close-by communication protocol
KR20130091936A (en) * 2012-02-09 2013-08-20 한국전자통신연구원 Disaster prevention system based on wireless loca area network and method for the same
US9326144B2 (en) 2013-02-21 2016-04-26 Fortinet, Inc. Restricting broadcast and multicast traffic in a wireless network to a VLAN
US9923719B2 (en) * 2014-12-09 2018-03-20 Cryptography Research, Inc. Location aware cryptography
WO2016191906A1 (en) * 2015-05-29 2016-12-08 华为技术有限公司 Internet protocol address allocation method and router
JP6639653B2 (en) 2015-09-10 2020-02-05 マニュファクチャリング・リソーシズ・インターナショナル・インコーポレーテッド System and method for system detection of display errors
WO2017090789A1 (en) * 2015-11-24 2017-06-01 이광원 Communication security system and method using non-address network equipment
WO2019010421A1 (en) * 2017-07-07 2019-01-10 Ligatti Jay Systems and methods for generating symmetric cryptographic keys
US11563567B2 (en) * 2017-09-27 2023-01-24 Visa International Service Association Secure shared key establishment for peer to peer communications
US10908863B2 (en) 2018-07-12 2021-02-02 Manufacturing Resources International, Inc. System and method for providing access to co-located operations data for an electronic display
KR101979157B1 (en) * 2018-09-27 2019-05-15 이광원 Non-address network equipment and communication security system using it
WO2020176416A1 (en) 2019-02-25 2020-09-03 Manufacturing Resources International, Inc. Monitoring the status of a touchscreen
US11402940B2 (en) 2019-02-25 2022-08-02 Manufacturing Resources International, Inc. Monitoring the status of a touchscreen
US11122054B2 (en) 2019-08-27 2021-09-14 Bank Of America Corporation Security tool
US10958539B1 (en) * 2019-12-02 2021-03-23 Cisco Technology, Inc. Network function virtualization compute element image upgrade
US11921010B2 (en) 2021-07-28 2024-03-05 Manufacturing Resources International, Inc. Display assemblies with differential pressure sensors
US11770410B1 (en) * 2022-03-22 2023-09-26 Uab 360 It Enhancing network security

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5351295A (en) * 1993-07-01 1994-09-27 Digital Equipment Corporation Secure method of neighbor discovery over a multiaccess medium
US5371868A (en) * 1990-08-20 1994-12-06 Digital Equipment Corporation Method and apparatus for deriving addresses from stored address information for use in identifying devices during communication
US5386471A (en) * 1994-01-25 1995-01-31 Hughes Aircraft Company Method and apparatus for securely conveying network control data across a cryptographic boundary
US5432850A (en) * 1992-07-02 1995-07-11 Lannet Data Communications Ltd. Method and apparatus for secure data transmission
US5550984A (en) * 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information
US5757924A (en) * 1995-09-18 1998-05-26 Digital Secured Networks Techolognies, Inc. Network security device which performs MAC address translation without affecting the IP address

Family Cites Families (80)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4182933A (en) 1969-02-14 1980-01-08 The United States Of America As Represented By The Secretary Of The Army Secure communication system with remote key setting
US3816666A (en) 1972-10-02 1974-06-11 Communications Satellite Corp System for changing the burst format in a tdma communication system
US4122213A (en) 1975-03-03 1978-10-24 Tokyo Shibaura Electric Company, Limited Method for metallizing a phosphor screen for a cathode ray tube
US4185166A (en) 1975-04-14 1980-01-22 Datotek, Inc. Multi-mode digital enciphering system
US4160120A (en) 1977-11-17 1979-07-03 Burroughs Corporation Link encryption device
US4159468A (en) 1977-11-17 1979-06-26 Burroughs Corporation Communications line authentication device
US4227253A (en) 1977-12-05 1980-10-07 International Business Machines Corporation Cryptographic communication security for multiple domain networks
US4238854A (en) 1977-12-05 1980-12-09 International Business Machines Corporation Cryptographic file security for single domain networks
US4203166A (en) 1977-12-05 1980-05-13 International Business Machines Corporation Cryptographic file security for multiple domain networks
US4249180A (en) 1978-09-20 1981-02-03 Northern Telecom Limited Past dependent microcomputer cipher apparatus
GB2140656A (en) 1983-05-13 1984-11-28 Philips Electronic Associated Television transmission system
US4633391A (en) 1983-10-21 1986-12-30 Storage Technology Partners Ii Extended index for digital information storage and retrieval device
US4621321A (en) 1984-02-16 1986-11-04 Honeywell Inc. Secure data processing system architecture
US4829569A (en) 1984-09-21 1989-05-09 Scientific-Atlanta, Inc. Communication of individual messages to subscribers in a subscription television system
US4757536A (en) 1984-10-17 1988-07-12 General Electric Company Method and apparatus for transceiving cryptographically encoded digital data
US4799153A (en) 1984-12-14 1989-01-17 Telenet Communications Corporation Method and apparatus for enhancing security of communications in a packet-switched data communications system
US4713753A (en) 1985-02-21 1987-12-15 Honeywell Inc. Secure data processing system architecture with format control
US4802220A (en) 1985-03-20 1989-01-31 American Telephone And Telegraph Company, At&T Bell Laboratories Method and apparatus for multi-channel communication security
US4901348A (en) 1985-12-24 1990-02-13 American Telephone And Telegraph Company Data transmission security arrangement for a plurality of data stations sharing access to a communication network
US4837822A (en) 1986-04-08 1989-06-06 Schlage Lock Company Cryptographic based electronic lock system and method of operation
US4731841A (en) 1986-06-16 1988-03-15 Applied Information Technologies Research Center Field initialized authentication system for protective security of electronic information networks
US4829560A (en) 1987-01-30 1989-05-09 Spectradyne Communications system for use in a hotel/motel
GB8704883D0 (en) 1987-03-03 1987-04-08 Hewlett Packard Co Secure information storage
EP0287720B1 (en) 1987-04-22 1992-01-08 International Business Machines Corporation Management of cryptographic keys
US4916704A (en) 1987-09-04 1990-04-10 Digital Equipment Corporation Interface of non-fault tolerant components to fault tolerant system
US4924513A (en) 1987-09-25 1990-05-08 Digital Equipment Corporation Apparatus and method for secure transmission of data over an unsecure transmission channel
JPH0732373B2 (en) 1988-03-26 1995-04-10 株式会社ケンウッド One-way address transmission method for PCM music broadcasting
US5001755A (en) 1988-04-19 1991-03-19 Vindicator Corporation Security system network
US4980913A (en) 1988-04-19 1990-12-25 Vindicator Corporation Security system network
US4910777A (en) 1988-09-20 1990-03-20 At&T Bell Laboratories Packet switching architecture providing encryption across packets
US4965804A (en) 1989-02-03 1990-10-23 Racal Data Communications Inc. Key management for encrypted packet based networks
US4933971A (en) 1989-03-14 1990-06-12 Tandem Computers Incorporated Method for encrypting transmitted data using a unique key
US4956863A (en) 1989-04-17 1990-09-11 Trw Inc. Cryptographic method and apparatus for public key exchange with authentication
GB8927623D0 (en) 1989-12-06 1990-02-07 Bicc Plc Repeaters for secure local area networks
US5056140A (en) 1990-02-22 1991-10-08 Blanton Kimbell Communication security accessing system and process
US5204961A (en) * 1990-06-25 1993-04-20 Digital Equipment Corporation Computer network operating with multilevel hierarchical security with selectable common trust realms and corresponding security protocols
US5161193A (en) 1990-06-29 1992-11-03 Digital Equipment Corporation Pipelined cryptography processor and method for its use in communication networks
US5086469A (en) 1990-06-29 1992-02-04 Digital Equipment Corporation Encryption with selective disclosure of protocol identifiers
US5309437A (en) * 1990-06-29 1994-05-03 Digital Equipment Corporation Bridge-like internet protocol router
US5070528A (en) 1990-06-29 1991-12-03 Digital Equipment Corporation Generic encryption technique for communication networks
GB9015799D0 (en) * 1990-07-18 1991-06-12 Plessey Telecomm A data communication system
US5182554A (en) 1990-12-18 1993-01-26 International Business Machines Corporation Third party evavesdropping for bus control
US5272754A (en) * 1991-03-28 1993-12-21 Secure Computing Corporation Secure computer interface
US5222137A (en) * 1991-04-03 1993-06-22 Motorola, Inc. Dynamic encryption key selection for encrypted radio transmissions
US5179554A (en) 1991-04-08 1993-01-12 Digital Equipment Corporation Automatic association of local area network station addresses with a repeater port
JP2862030B2 (en) * 1991-06-13 1999-02-24 三菱電機株式会社 Encryption method
US5577209A (en) 1991-07-11 1996-11-19 Itt Corporation Apparatus and method for providing multi-level security for communication among computers and terminals on a network
US5177788A (en) 1991-10-15 1993-01-05 Ungermann-Bass, Inc. Network message security method and apparatus
US5222140A (en) * 1991-11-08 1993-06-22 Bell Communications Research, Inc. Cryptographic method for key agreement and user authentication
FR2686755A1 (en) 1992-01-28 1993-07-30 Electricite De France METHOD FOR ENCRYPTING MESSAGES TRANSMITTED BETWEEN INTERCONNECTED NETWORKS, ENCRYPTION APPARATUS AND DEVICE FOR COMMUNICATING ENCRYPTED DATA USING SUCH A METHOD.
US5537099A (en) 1992-04-16 1996-07-16 Bay Networks, Inc. Receiving port security in a network concentrator
US5276735A (en) * 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
US5311593A (en) * 1992-05-13 1994-05-10 Chipcom Corporation Security system for a network concentrator
US5596718A (en) 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor
US5268962A (en) * 1992-07-21 1993-12-07 Digital Equipment Corporation Computer network with modified host-to-host encryption keys
US5361359A (en) 1992-08-31 1994-11-01 Trusted Information Systems, Inc. System and method for controlling the use of a computer
US5245656A (en) * 1992-09-09 1993-09-14 Bell Communications Research, Inc. Security method for private information delivery and filtering in public networks
IL103467A (en) 1992-10-18 1996-03-31 Lannet Data Communications Ltd Network with a security capability
US5414694A (en) 1993-02-19 1995-05-09 Advanced Micro Devices, Inc. Address tracking over repeater based networks
US5299263A (en) * 1993-03-04 1994-03-29 Bell Communications Research, Inc. Two-way public key authentication and key agreement for low-cost terminals
US5442708A (en) 1993-03-09 1995-08-15 Uunet Technologies, Inc. Computer network encryption/decryption device
US5444782A (en) 1993-03-09 1995-08-22 Uunet Technologies, Inc. Computer network encryption/decryption device
US5353283A (en) * 1993-05-28 1994-10-04 Bell Communications Research, Inc. General internet method for routing packets in a communications network
US5394402A (en) 1993-06-17 1995-02-28 Ascom Timeplex Trading Ag Hub for segmented virtual local area network with shared media access
US5331637A (en) * 1993-07-30 1994-07-19 Bell Communications Research, Inc. Multicast routing using core based trees
JP3263878B2 (en) 1993-10-06 2002-03-11 日本電信電話株式会社 Cryptographic communication system
US5394469A (en) 1994-02-18 1995-02-28 Infosafe Systems, Inc. Method and apparatus for retrieving secure information from mass storage media
US5588060A (en) 1994-06-10 1996-12-24 Sun Microsystems, Inc. Method and apparatus for a key-management scheme for internet protocols
US5416842A (en) 1994-06-10 1995-05-16 Sun Microsystems, Inc. Method and apparatus for key-management scheme for use with internet protocols at site firewalls
US5557346A (en) 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for key escrow encryption
US5557765A (en) 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for data recovery
US5548646A (en) 1994-09-15 1996-08-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
US5590201A (en) 1994-11-10 1996-12-31 Advanced Micro Devices Inc. Programmable source address locking mechanism for secure networks
US5623601A (en) 1994-11-18 1997-04-22 Milkway Networks Corporation Apparatus and method for providing a secure gateway for communication and data exchanges between networks
US5588059A (en) * 1995-03-02 1996-12-24 Motorola, Inc. Computer system and method for secure remote communication sessions
US5548649A (en) 1995-03-28 1996-08-20 Iowa State University Research Foundation Network security bridge and associated method
US5699513A (en) 1995-03-31 1997-12-16 Motorola, Inc. Method for secure network access via message intercept
US5737638A (en) * 1995-07-14 1998-04-07 International Business Machines Corporation System for determining plurality of data transformations to be performed upon single set of data during single transfer by examining communication data structure
US5781550A (en) 1996-02-02 1998-07-14 Digital Equipment Corporation Transparent and secure network gateway
US5922049A (en) 1996-12-09 1999-07-13 Sun Microsystems, Inc. Method for using DHCP and marking to override learned IP addesseses in a network

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5371868A (en) * 1990-08-20 1994-12-06 Digital Equipment Corporation Method and apparatus for deriving addresses from stored address information for use in identifying devices during communication
US5432850A (en) * 1992-07-02 1995-07-11 Lannet Data Communications Ltd. Method and apparatus for secure data transmission
US5351295A (en) * 1993-07-01 1994-09-27 Digital Equipment Corporation Secure method of neighbor discovery over a multiaccess medium
US5386471A (en) * 1994-01-25 1995-01-31 Hughes Aircraft Company Method and apparatus for securely conveying network control data across a cryptographic boundary
US5550984A (en) * 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information
US5757924A (en) * 1995-09-18 1998-05-26 Digital Secured Networks Techolognies, Inc. Network security device which performs MAC address translation without affecting the IP address

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9485128B2 (en) 1999-11-09 2016-11-01 Tq Delta, Llc System and method for scrambling using a bit scrambler and a phase scrambler

Also Published As

Publication number Publication date
EP0951767A2 (en) 1999-10-27
US20020019933A1 (en) 2002-02-14
IL130774A0 (en) 2001-01-28
WO1998032065A2 (en) 1998-07-23
US6240513B1 (en) 2001-05-29
AU5811598A (en) 1998-08-07
AU743258B2 (en) 2002-01-24
JP2001508627A (en) 2001-06-26

Similar Documents

Publication Publication Date Title
WO1998032065A3 (en) Improved network security device
CA2211301A1 (en) Network security device
WO1999035799A3 (en) A method for packet authentication in the presence of network address translations and protocol conversions
CA2327078A1 (en) Secure session management and authentication for web sites
Sastry et al. Security considerations for IEEE 802.15. 4 networks
AU2002212908A1 (en) Securing voice over ip traffic
ES2361828T3 (en) SECURE TRANSMISSION OF VOICE AND DATA THROUGH IP PHONES.
AU5225000A (en) A method and arrangement for providing security through network address translations using tunneling and compensations
WO2002082767A3 (en) System and method for distributing security processing functions for network applications
CA2293435A1 (en) An apparatus for implementing virtual private networks
CA2293419A1 (en) Architecture for virtual private networks
CA2246549A1 (en) Establishing communication in a packet data network
CA2241052A1 (en) Application level security system and method
WO2002068418A3 (en) Authentication and distribution of keys in mobile ip network
WO2002095543A3 (en) Apparatus and method for providing secure network communication
AU7694000A (en) Wide area network mobility for ip based networks
CA2226814A1 (en) System and method for providing peer level access control on a network
WO1997002734A3 (en) Internet protocol (ip) work group routing
AU4187100A (en) Apparatus for ethernet phy/mac communication
EP0835037A3 (en) Data transmitting node, and network inter-connection node suitable for home network environment
CA2414044A1 (en) A secure ip access protocol framework and supporting network architecture
Cheng et al. Design and Implementation of Modular Key Management Protocol and IP Secure Tunnel on AIX.
Alden et al. The AltaVista tunnel: Using the Internet to extend corporate networks
GB0026379D0 (en) Data transfer method with varying packet transmission tine interval security protocol
EP0786881A3 (en) Method and system for synchronisation of encryption/decryption keys in a data communications network using marker packets

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AL AU BA BB BG BR CA CN CU CZ EE GE HU IL IS JP KP KR LC LK LR LT LV MG MK MN MX NO NZ PL RO SG SI SK SL TR TT UA UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AL AU BA BB BG BR CA CN CU CZ EE GE HU IL IS JP KP KR LC LK LR LT LV MG MK MN MX NO NZ PL RO SG SI SK SL TR TT UA UZ VN GH

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI

121 Ep: the epo has been informed by wipo that ep was designated in this application
ENP Entry into the national phase

Ref country code: JP

Ref document number: 1998 534399

Kind code of ref document: A

Format of ref document f/p: F

WWE Wipo information: entry into national phase

Ref document number: 1997954307

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 58115/98

Country of ref document: AU

WWP Wipo information: published in national office

Ref document number: 1997954307

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 1997954307

Country of ref document: EP

WWG Wipo information: grant in national office

Ref document number: 58115/98

Country of ref document: AU